Azure

Gitex – Ensuring a Secure & Scalable AI-powered Solution with Azure

In this session, we will explore the architecture and best practices for building secure and scalable AI-powered solutions using Azure. Attendees will gain insights into leveraging Azure’s comprehensive cloud services to create robust, compliant, and efficient AI applications. This session will cover key aspects such as the importance of an Azure Landing Zone, intelligent application architecture, and integration strategies with other Azure services.

Agenda

  • Why Use a Landing Zone?
  • Azure Landing Zone Reference Architecture
  • Intelligent Application Architecture Example
  • Q&A Session

Components:

  • Azure Web App for frontend
  • Azure OpenAI Services
  • Azure AI Search for text & vector search
  • Azure Storage for static content
  • Log Analytics for monitoring
  • Cosmos DB for chat history
  • Key Vault for secrets store
  • API Management for API services
  • Azure Front Door for content caching
  • Azure Policy for compliance & control
  • VPN Gateway for on-prem systems
  • Private Endpoints for secure networking
  • Azure Firewall for network security
  • Application Gateway with WAF for app publishing

Resources

Event Details

  • Date: 17 October 2024
  • Time: 3:30 PM – 4:00 PM
  • Location: Dubai World Trade Centre
  • Zone: Gitex – Tech Talk Stage 3 (Hall 3)

Join us for an insightful session on securing and scaling your AI-powered solutions with Azure!

Mahmoud A. ATALLAH

Microsoft MVP | Speaker | Azure Service Delivery Lead at Bespin Global MEA, helping customers build successful Azure practices. Talks about #AzureCloud and #AI

Recent Posts

Part 4: Data Exfiltration Playbook – Azure WAF Security Lab

Introduction Welcome to our comprehensive series on Azure Web Application Firewall (WAF) security! In this…

2 months ago

Part 3: Vulnerability Exploitation Playbook – Azure WAF vs XSS

Introduction Welcome to the third installment of our Azure Web Application Firewall (WAF) Security Lab…

2 months ago

Part 2: Reconnaissance Playbook – Testing Azure WAF Protection

Introduction Welcome to the second installment of our Azure Web Application Firewall (WAF) Security Lab…

2 months ago

Part 1: Lab Setup – Building Your Azure WAF Testing Environment

Introduction Welcome to the first installment of our four-part Azure Web Application Firewall (WAF) Security…

3 months ago

Azure Web Application Firewall: A Hands-on Security Lab Series

Introduction In today's digital landscape, protecting web applications from sophisticated attacks is crucial. Azure Web…

3 months ago

Secure your Application with Azure Web Application Firewall

Description: Join us for an insightful session on securing your web applications with Azure Web…

5 months ago